A Survey about Post Quantum Cryptography Methods

Authors

  • Jency Rubia J Vel Tech Rangarajan Dr. Sagunthala R&D Institute of Science and Technology image/svg+xml
  • Babitha Lincy R Sri Eshwar College of Engineering image/svg+xml
  • Ezhil E Nithila Vel Tech Rangarajan Dr. Sagunthala R&D Institute of Science and Technology image/svg+xml
  • Sherin Shibi C SRM Institute of Science and Technology image/svg+xml
  • Rosi A Vel Tech Rangarajan Dr. Sagunthala R&D Institute of Science and Technology image/svg+xml

DOI:

https://doi.org/10.4108/eetiot.5099

Keywords:

quantum computing, cryptography, post quantum cryptography, nist post quantum crytpography, lattice-based, multivariant, hash based, code based

Abstract

Cryptography is an art of hiding the significant data or information with some other codes. It is a practice and study of securing information and communication. Thus, cryptography prevents third party intervention over the data communication. The cryptography technology transforms the data into some other form to enhance security and robustness against the attacks. The thrust of enhancing the security among data transfer has been emerged ever since the need of Artificial Intelligence field came into a market. Therefore, modern way of computing cryptographic algorithm came into practice such as AES, 3DES, RSA, Diffie-Hellman and ECC. These public-key encryption techniques now in use are based on challenging discrete logarithms for elliptic curves and complex factorization. However, those two difficult problems can be effectively solved with the help of sufficient large-scale quantum computer. The Post Quantum Cryptography (PQC) aims to deal with an attacker who has a large-scale quantum computer. Therefore, it is essential to build a robust and secure cryptography algorithm against most vulnerable pre-quantum cryptography methods. That is called ‘Post Quantum Cryptography’. Therefore, the present crypto system needs to propose encryption key and signature size is very large.in addition to careful prediction of encryption/decryption time and amount of traffic over the communication wire is required. The post-quantum cryptography (PQC) article discusses different families of post-quantum cryptosystems, analyses the current status of the National Institute of Standards and Technology (NIST) post-quantum cryptography standardisation process, and looks at the difficulties faced by the PQC community.

Downloads

Download data is not yet available.
<br data-mce-bogus="1"> <br data-mce-bogus="1">

References

Karthikeyan BG, Leurent. On the Practical (In-)Security of 64-Bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN: Proceedings of the ACM SIGSAC Conference on Computer and Communications Security; 2016. p. 1-6.

Sehgal SK, Gupta R. Quantum Cryptography and Quantum Key. Proceedings of International Conference on Industrial Electronics Research and Applications: 2021. p. 1-5. DOI: https://doi.org/10.1109/ICIERA53202.2021.9726722

Pan Y, Deng Y. A Ciphertext-Only Attack Against the Cai-Cusick Lattice-Based Public-Key Cryptosystem. IEEE Transactions on Information Theory. 2011; vol. 57: p. 1780-1785. DOI: https://doi.org/10.1109/TIT.2010.2103790

Lee Y, Cho J, Kim YS. Cryptanalysis of the Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems. IEEE Communications Letters. 2020; vol. 24: p. 2678-2681.

Mariot L, Picek S, Yorgova R. On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight. IEEE Access. 2023; vol. 11: p. 43511-43519. DOI: https://doi.org/10.1109/ACCESS.2023.3271767

Ji X, Wang B, Hu F, Wang C, Zhang H. New advanced computing architecture for cryptography design and analysis by D-Wave quantum annealer. Journal of Tsinghua Science and Technology, 2022; vol. 2: p. 751-759. DOI: https://doi.org/10.26599/TST.2021.9010022

Shahid F, Ahmad I, Imran M, Shoaib M. Novel One Time Signatures (NOTS): A Compact Post-Quantum Digital Signature Scheme. IEEE Access. 2020; vol. 8: p. 15895-15906. DOI: https://doi.org/10.1109/ACCESS.2020.2966259

Odin Hashemi SH, Hodtani GA. A Modified McEliece Public-Key Cryptosystem Based On Irregular Codes Of QC-LDPC and QC-MDPC. Proceddings of 27th Iranian Conference on Electrical Engineering: 2019. p. 1373-1376. DOI: https://doi.org/10.1109/IranianCEE.2019.8786376

Choi P, Kim JH, and Kim DK. Fast and Power-Analysis Resistant Ring Lizard Crypto-Processor Based on the Sparse Ternary Property. IEEE Access. 2019; vol. 7: p. 98684-98693. DOI: https://doi.org/10.1109/ACCESS.2019.2929299

Eka Pratama P, Gusti I . Post Quantum Cryptography: Comparison between RSA and McEliece. Proceddings of International Conference on ICT for Smart Society; 2022. p. 01-05.

Fernández-Caramès TM, and Fraga-Lamas P.Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks. IEEE Access. 2020; vol. 8: p. 21091-21116. DOI: https://doi.org/10.1109/ACCESS.2020.2968985

Oder, Tobias, Thomas P, Tim G. Beyond ECDSA and RSA: Lattice-based digital signatures on constrained devices: Proceedings of the 51st Annual Design Automation Conference; 2014. p 1-8. DOI: https://doi.org/10.1145/2593069.2593098

Pppelmann, Thomas, Tobias Oder, Tim Gneysu. High-performance ideal lattice-based cryptography on 8bit ATxmega microcontrollers: Proceedings of International Conference on Cryptology and Information Security in Latin America; Springer International Publishing; 2015. p 1-7. DOI: https://doi.org/10.1007/978-3-319-22174-8_19

Kumar et al A. Survey of Promising Technologies for Quantum Drones and Networks. IEEE Access. 2021; vol. 9: p. 125868-125911. DOI: https://doi.org/10.1109/ACCESS.2021.3109816

Sutradhar K and Om H. A Generalized Quantum Protocol for Secure Multiparty Summation. IEEE Transactions on Circuits and Systems II: Express Briefs. 2020; vol. 67: p. 2978-2982. DOI: https://doi.org/10.1109/TCSII.2020.2989447

Lella E. Cryptography in the Quantum Era: Proceedings of IEEE 15th Workshop on Low Temperature Electronics; 2022. p. 1-4. DOI: https://doi.org/10.1109/WOLTE55422.2022.9882585

Giroti I, Malhotra M. Quantum Cryptography: A Pathway to Secure Communication. Proceddings of 6th International Conference on Computation System and Information Technology for Sustainable Solutions: 2022. p. 1-6. DOI: https://doi.org/10.1109/CSITSS57437.2022.10026388

Chen ACH. Post-Quantum Cryptography Neural Network. Proceedings of International Conference on Smart Systems for applications in Electrical Sciences: 2023. p. 1-6. DOI: https://doi.org/10.1109/ICSSES58299.2023.10201083

Cohen A, D’Oliveira G L, Salamatian S, Médard M. Network Coding-Based Post-Quantum Cryptography. IEEE Journal on Selected Areas in Information Theory. 2021; vol. 2: p. 49-64.

Putranto R, Wardhani H, Larasati T , Kim H. Space and Time-Efficient Quantum Multiplier in Post Quantum Cryptography Era. IEEE Access. 2023; vol. 11: p. 21848-21862. DOI: https://doi.org/10.1109/ACCESS.2023.3252504

Jain R, Miller C A, Shi Y. Parallel Device-Independent Quantum Key Distribution. in IEEE Transactions on Information Theory. 2020; vol. 66 (9) : p. 5567-5584.

Cohen A, D’Oliveira R G L, Salamatian S Médard M. Network Coding-Based Post-Quantum Cryptography. in IEEE Journal on Selected Areas in Information Theory. 2021; vol. 2: p. 49-64. DOI: https://doi.org/10.1109/JSAIT.2021.3054598

Jain R, Miller CA Shi Y. Parallel Device-Independent Quantum Key Distribution. IEEE Transactions on Information Theory. 2020; vol. 66: p. 5567-5584. DOI: https://doi.org/10.1109/TIT.2020.2986740

Yano H, Suzuki Y, Itoh KM, Raymond R, Yamamoto N. Efficient Discrete Feature Encoding for Variational Quantum Classifier. IEEE Transactions on Quantum Engineering. 2021; vol. 2: p. 1-14. DOI: https://doi.org/10.1109/TQE.2021.3103050

Lee Y, Cho J, Kim YS. Cryptanalysis of the Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems. IEEE Communications Letters.2020; vol. 24: p. 2678-2681. DOI: https://doi.org/10.1109/LCOMM.2020.3019054

Harn L, Hsu CF, Xia Z, He Z. Lightweight Aggregated Data Encryption for Wireless Sensor Networks (WSNs). IEEE Sensors Letters. 2021; vol. 5 (4): p. 1-4. DOI: https://doi.org/10.1109/LSENS.2021.3063326

Kaffah FM, Gerhana YA, Huda IM. E-Mail Message Encryption Using Advanced Encryption Standard (AES) and Huffman Compression Engineering: Proceedings of 6th International Conference on Wireless and Telematics; 2020. p. 1-6. DOI: https://doi.org/10.1109/ICWT50448.2020.9243651

Zhang X, Wang X. Digital Image Encryption Algorithm Based on Elliptic Curve Public Cryptosystem. IEEE Access. 2018; vol. 6: p. 70025-70034. DOI: https://doi.org/10.1109/ACCESS.2018.2879844

Mehrabi MA, Doche C, Jolfaei A. Elliptic Curve Cryptography Point Multiplication Core for Hardware Security Module. IEEE Transactions on Computers. 2020; vol. 69: p. 1707-1718. DOI: https://doi.org/10.1109/TC.2020.3013266

Yu S, Huang Q. Hard Reliability-Based Ordered Statistic Decoding and Its Application to McEliece Public Key Cryptosystem. IEEE Communications Letters. 2022; vol. 26: p. 490-494. DOI: https://doi.org/10.1109/LCOMM.2021.3137529

Althobaiti OS, Dohler M. Quantum-Resistant Cryptography for the Internet of Things Based on Location-Based Lattices. in IEEE Access. 2021; vol. 9: p. 133185-133203. DOI: https://doi.org/10.1109/ACCESS.2021.3115087

Downloads

Published

12-02-2024

How to Cite

[1]
J. R. J, B. L. R, E. E. Nithila, S. S. C, and R. A, “A Survey about Post Quantum Cryptography Methods”, EAI Endorsed Trans IoT, vol. 10, Feb. 2024.